29 thg 3, 2012

Immunity Debugger v1.73 GVP [21.7.2013]


Immunity Debugger is a powerful new way to write exploits, analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing, the industry's first heap analysis tool built specifically for heap creation, and a large and well supported Python API for easy extensibility.
A debugger with functionality designed specifically for the security industry
Cuts exploit development time by 50%
Simple, understandable interfaces
Robust and powerful scripting language for automating intelligent debugging
Lightweight and fast debugging to prevent corruption during complex analysis
Connectivity to fuzzers and exploit development tools
The Best of Both Worlds
Immunity Debugger's interfaces include the GUI and a command line. The command line is always available at the bottom of the GUI. It allows the user to type shortcuts as if they were in a typical text-based debugger, such as WinDBG or GDB. Immunity has implemented aliases to ensure that your WinDBG users do not have to be retrained and will get the full productivity boost that comes from the best debugger interface on the market.

Commands can be extended in Python as well, or run from the menu-bar.










Download here: 

Unrar: EA 89 BB 96 18 DB A5 4B 91 AE 96 38 5A 66 18 9F

Keygener Assistant v2.1.0 by AT4RE [2012]


-------------------------------------------------------------------------
What's New in version v2.1.0
-------------------------------------------------------------------------
update.

-------------------------------------------------------------------------
What's New in version v2.0 Beta
-------------------------------------------------------------------------

- Added BigFloat Calculator

- Update BigNumber Calculator

- Update Convertor, 

- Added Instant Base Convertor between(2,10,16,32,64,256)

- Added more Encryption :

2DDES
2DES
3DDES
3TDES 
3Way
GOST
NewDES 
Q128
SAFER
Sapphire 
SCOP
Shark
Square

- Added ActiveProcess in System Tab

- Some Bug Fixed.

- Update Skins


Version 1.9


- Added DSA Generator & DSA Signing / Verifiy.

- Added Hash Analyzer to Detect  Hash Algo Used.

- Updated Interface for RSA & ElGamal.

- Bug Fixed In Encryption Symetric ALG.

- Bug Fixed In RSA Factoring (Size>1024).

- Bug Fixed In Bigcalc.

- Bug Fixed In Skin PopupMenu.

- Alwas Run As Admin In win7.



Download Here 
Unrar: 15 92 EC 50 CB 99 20 B9 25 F0 29 19 15 53 03 12


Source: AT4RE 
Home:   http://at4re.com/news.php

Regards,
quygia128

14 thg 3, 2012

Stud_PE v2.6.0.8 [13-3-2012]

Stud_PE v2.6.0.8 Release date 13-3-2012.








 - add new section;
 view/edit Directory Table:
  
  -Import/Export Table viewer;
  
  -Import adder;
  
  -Resource viewer/editor (save/replace ico/cur/bmp);

 Pe Scanner (PEiD sig database):
  
  -400 packers/protectors/compilers;

  Task viewer/dumper/killer;
 PEHeader/Binary file compare;
 RVA to RAW to RVA;
 Drag'nDrop shell menu integration;
 Basic HexEditor;
 Process regions' dumper/viewer/editor;  


Download link: http://www.cgsoftlabs.ro

Changelog

2.6.0.8:
- added back, the support for w95; added installer; 
- fixed the cursor not showing over rollup control and "Plugins" menu not showing on on w9x; 

2.6.0.7:
- added support for drag&drop under w7,vista on 64bit OS's; there is a bug with "x86" in IShellLink::GetPath for 32bit app running on 64bit OS;
- bugfix in hexeditor; when exploring large pe sections/data (MB), at the end of the VScoll, the program was stuck in an endless paint;
- fixed 3 bugs reported by snailz; unhandled situations when no pe file was loaded;
- fixed a security issue, related to the size of import/export functions' names; "The vulnerability is caused due to a boundary error when parsing the names of functions exported by an analysed portable executable. This can be exploited to cause a stack-based buffer overflow by tricking a user into processing a specially crafted ".dll" or ".exe" file." (secunia.com/advisories/39130)
- found some import's names with the lenght greater than 500 chars! see adobe CS5, the imports from the boost libs; fixed the buffers to support such situations aaaand...
- it seems that TLS dir size is ignored by windows, so let Stud_Pe buttons enabled on 0 size image data dirs; (waleedassar.blogspot.com/2012/03/ollydbg-v201-and-tls-callbacks.html). 

2.6.0.6:
- added support for showing imported functions for 64bit apps; also did some small changes in there like notifying about bound imports if FirstThunk is choosed; fixed a bug related to splitter for imports window;
- fixed a cursor problem on older OS, the hand cursor (the one over the tabs)...flickering also on property pages.
- fixed a gpf reported on program exit;
- fixed a small bug in Disassembler's hex column, not showing full OPcode hex data.
- fixed a small bug in disassembler's history;
- fixed a small bug in TLS window, not showing correctly the number of TLS Calbacks functions for x64 pe targets;
- switched the project from vc6 to VC8; just for your information about 60 Errors and 600 warnings after project conversion; take care, those secure crt fixups drived me crazy, errors may have slept through; if so, please report and I'll try to fix them.
- the dialog colour was changed due to the fact that SetDialogBkColor it's no more supported in vc8 libs.
- unfortunatelly VC8 breaks the w95 compatibility (shlwapi.dll appears at imports due to mfc AddToRecentFileList which links that dll, not known to w95 os; aslo IsDebuggerPresent not present in w95 but linked by vc8 ...and who knows which other functins);
- updated the aboutbox;
-reloc window will show in which function/data a specific relocation points("In function" column); also it will show which data/function relocates ("Refers"); this works only if you have the map file for a certain pe.exe (pe.map present in the same dir as pe.exe); should work on 32bit and will be fixed for 64 as soon as I'll have a map sample for a 64bit file; 

---

5 thg 3, 2012

Video Tutorial Cracking For Newbie Vol1 2012 - 262MB

Thân chào tất cả thành viên Cin1Team thân mến !
Không để phụ lòng anh em và cũng nhân dịp sinh nhật Team lần III, Nay BQT lại lì lợm sau "thất bại thảm hại" của Ebook Cracking For Newbie 2011 quyết định tiếp tục "Tung chiêu" bằng Video Tutorial Cracking For Newbie Vol1 2012 . Anh em hãy download và đóng góp ý kiến để Vol2 sẽ hoàn chỉnh nhất sẽ Public vào thời gian tới.

Cuối cùng chúc anh em một sinh nhật Vui vẻ, Mạnh khỏe và Thoải mái vui tươi trong một sân chơi nho nhỏ với tiêu chí "Learning And Sharing" 

Thanks And Best Regards !!! 
-----------------------------------------------
CiN1 Reversing Tutorials for Newbies 2012 (Movie) - 262MB 

Movie Contents:

I. Introduction:

1. Script Tìm OEP vài Packer thường gặp (Script maker)
Find OEP Script for olly: Unpack for UPX 3.0, Aspack (quygia128)
Script load memory patch (quygia128)

II. Cracking begin:

1. Patching:
Lingvosoft Talking Dictionary 2008 (KhongBiet)
Aimersoft iPhone Video Converter (KhongBiet)
Advanced Registry Tracer (kruzco)
Error Repair (kruzco)
HardCopy Pro (kruzco)
Tipard Total Media Converter (KhongBiet)
SysTools BKF Recovery (thien866)

2. Inline Patching:
Rar Passoword Recovery - UPX (kruzco)
Translator Professional Plus - Armadilo (hamid-pardazan)
FontCreator v6.5 - Themida (hamid-pardazan)
uRex Video Converter Platinum - UPX (skypeaful)

3. Fishing:
Platinum Guard (kruzco)
MP3 Audio Editor 7.95 (Worm_VN)

4. Internal keygen:
[Internal Keygen] Bad CD Repair (Z.Alpha)
[Serila fishing] + [Internal keygen] ImTOO Video Converter Ultimate(ZzngkzZ)
[Internal keygen] 2nd_Speech_Center(DQHSpCr)

5. Keygenning:
Teleport Pro v1.64 (Mr.Teo)
InvoiceMan20 (DQHSpCr)
Keygen My Driver 5.00 (quygia128)
Keygen d2k2 Crackme01 (quygia128)

6. Manuals Unpack:
Tut MUP NsPack All Version (skypeaful)
How to find password NSIS (skypeaful)


Download here:

* Part1
* Part2
* Part3

UNRAR: Cin1team.biz


Source : http://cin1team.biz

Updated New Link [09.08.2019]

Practical Malware Analysis - Michael Sikorski



Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring.
For those who want to stay ahead of the latest malware,Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you’ll be able to safely analyze, debug, and disassemble any malicious software that comes your way.
You’ll learn how to:
  • Set up a safe virtual environment to analyze malware
  • Quickly extract network signatures and host-based indicators
  • Use key analysis tools like IDA Pro, OllyDbg, and WinDbg
  • Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques
  • Use your newfound knowledge of Windows internals for malware analysis
  • Develop a methodology for unpacking malware and get practical experience with five of the most popular packers
  • Analyze special cases of malware with shellcode, C++, and 64-bit code.
  • Table of Contents
    Introduction
    Chapter 0: Malware Analysis Primer
    Part 1: Basic Analysis
    Chapter 1: Basic Static Techniques
    Chapter 2: Malware Analysis in Virtual Machines
    Chapter 3: Basic Dynamic Analysis
    Part 2: Advanced Static Analysis
    Chapter 4: A Crash Course in x86 Disassembly
    Chapter 5: IDA Pro
    Chapter 6: Recognizing C Code Constructs in Assembly
    Chapter 7: Analyzing Malicious Windows Programs
    Part 3: Advanced Dynamic Analysis
    Chapter 8: Debugging
    Chapter 9: OllyDbg
    Chapter 10: Kernel Debugging with WinDbg
    Part 4: Malware Functionality
    Chapter 11: Malware Behavior
    Chapter 12: Covert Malware Launching
    Chapter 13: Data Encoding
    Chapter 14: Malware-Focused Network Signatures
    Part 5: Anti-Reverse-Engineering
    Chapter 15: Anti-Disassembly
    Chapter 16: Anti-Debugging
    Chapter 17: Anti-Virtual Machine Techniques
    Chapter 18: Packers and Unpacking
    Part 6: Special Topics
    Chapter 19: Shellcode Analysis
    Chapter 20: C++ Analysis
    Chapter 21: 64-Bit Malware
    Appendix A: Important Windows Functions
    Appendix B: Tools for Malware Analysis
    Appendix C: Solutions to Labs
    You can see it here :
    Special thank to Kienmanowar for link.

28 thg 2, 2012

Calimero v4.2 Debugger .NET

Calimero v4.2  là công cụ dùng debug các ứng dụng .NET. Nhìn giao diện các bạn dể dàng nhận ra các chức năng tương tự như Olly. Ngoài ra giao diện nhìn rất thân thiện, các chức năng điều có biểu tượng ngay trên giao diện chính giúp thao tác nhanh hơn. Tuy Calimero chưa được hoàn hảo và vẫn đang phát triển.
Chương trình dịch ứng dụng .NET về ngôn ngữ ASM đó chính là điểm khác biệt so với Reflector.


Menu Archivo :Inicia process [Open PE], Run, Attach


Menu Debug : Run [F9], Step into [F7], Step over [F8]...


Cửa sổ các thanh ghi và cờ Flag được thiết kế ngay bên phải chương trình.


Menu Breakpoint và nhiều menu khác : log, log Trace, module, Call, Dump...


Công cụ được CracksLatinos phát triển.

Công cụ còn nhiều chức năng các bạn có thể tìm hiểu thêm khi sử dụng debugger này. bạn cài NET Framework ver 3.5 hoặc cao hơn để chạy tốt chương trình.

Download here :

Unrar: 41 52 12 0B 61 34 10 13 45 93 49 08 69 62 C2 30

Source : CracksLatinos


REA_Unpacking Book

{REA_TEAM}
Sau một thời gian bàn bạc và thảo luận, BQT REA quyết định thực hiện một quyển tài liệu mang tên REA_UnPacKing mang đậm dấu ấn của REA . Quyển tài liệu này bao gồm những bài viết từ cơ bản tới nâng cao và đặc biệt là nó có liên quan tới lĩnh vực Unpack, điều mà theo tôi được biết là có rất nhiều bạn đã và đang rất quan tâm. Tuy nhiên để có thể tiếp cận với lĩnh vực Unpacking thì các bạn cần trang bị cho mình những kiến thức cơ bản về PE file format (các bạn có thể tìm các tài liệu nước ngoài hoặc tham khảo quyển PE Tutorials do tôi dịch), cộng thêm với các kĩ năng trong việc sử dụng các công cụ có sẵn để phục vụ cho công việc. 
Dưới đây là list demo các bài viết có trong tài liệu này :

\REA_UnPacKing Ebook 
|-- \ 

| |-- Introduction 
| | |-- Basic Steps to Unpack 
| | |-- Intro 
| | 
| |-- Other Tutorials 
| | |-- Bypass Registration EncryptPE V2.2007 
| | |-- Inline Patching Ap Document to PDF Converter v3 
| | |-- Manual Unpacking hmimys-Packer 1.0 
| | |-- MUP ID Application Protector 1.2 
| | |-- ProtectShareware 
| | |-- Unpack UnpackMe1_by_KLiZMA 
| | |-- Unpacking Unpackme (ASPack + MSLRH) 
| | |-- Unpacking Wrapper used by GameHouse.com_tlandn 
| | |-- Unwrapping_Reflexive_Arcade_EvilInvasion 
| | 
| |-- Unpack ActiveMark 
| | |-- Manual Unpack ACTIVEMARK 5.31 
| | |-- Manual Unpack ActiveMark 5.x 
| | |-- Manual Unpacking & Cracking ActiveMark 5.xx 
| | |-- Unpacking ActiveMark level 2 entry point 
| | 
| |-- Unpack AHTeam EP Protector 
| | |-- How to unpack AHTeam EP Protector 0.3 
| | 
| |-- Unpack AntiCrack Protector 
| | |-- How to unpack AntiCrack Protector 1.0x 
| | 
| |-- Unpack Armadillo 
| | |-- Amardillo 4.xx-Patching Hardware Fingerprint (HWID) 
| | |-- AntiTracks_Arm 4.xx-Code Splicing 
| | |-- AoA DVD Ripper 
| | |-- Armadillo & Macromedia Games 
| | |-- Armadillo 3.70_IAT elimination_Code splicing_Standard 
| | |-- Armadillo 4.xx- Code Splicing (Other Method) 
| | |-- Armadillo DLL – Unpacking and MORE 
| | |-- Armadillo Exact Version Location Tutorial 
| | |-- Armadillo v3.xx Manual Unpacking 
| | |-- AutoPlayMediaStudio6_Arm 4.xx - Standard Protection+IAT Elimination 
| | |-- Cach khac de defeat debugBlocker 
| | |-- Code_Splicing_Evil_Method 
| | |-- Debugblocker + Nanomites 
| | |-- DiaryOne 5.6 
| | |-- DOC_Regenerator211_Debug Blocker+ Hardware Finger Print 
| | |-- Game Editor 1.3.2 
| | |-- GetRight_5_0_Final_Arm 2.xx-3.xx - Debug Blocker+CopyMem 
| | |-- GetRight60beta_Arm 4.xx Full Protections 
| | |-- HyperSnap-DX_Arm 4.xx - Standard Protection_IAT Elimination_Code Splicing 
| | |-- IAT elimination + Code splicing + Standard 
| | |-- Manual Unpack Armadillo v4.62 
| | |-- Movie Collector 4.4_CopyMemII+Nanomites 
| | |-- MUP Armadillo 3.78_Crack and reduce size of ASFConverter 2.68 
| | |-- MUP Armadillo v4.64 Small Case 
| | |-- MUP Armadillo v5.42 Case Study 
| | |-- MUP Armadillo v600 
| | |-- MUP_Armadillo_Fraps_Code_Splicing_+_IAT_Eliminatio n 
| | |-- My Screen Recorder Pro 2 
| | |-- PictureRipper3_Armadillo 4.xx- Import Elimination+Nanomites 
| | |-- Remote System Information 3.2 
| | |-- SWFDecompilerArm 4.xx - Standard Protection 
| | |-- SWFText 1.2 
| | |-- TrojanRemover6.4.4_Trojan Remover-DebugBlocker+Nanomites 
| | |-- Unpack and Crack Full XP Tools version 4.58 
| | |-- Unpack Armadillo - Standard protection only_vietnamese 
| | |-- Unpack_Armadillo_01 
| | |-- Unpack_Armadillo_02 
| | |-- Unpacking Armadillo 4.xx For Newbie 2 
| | |-- UnPackMe_Armadillo3.70a.b 
| | |-- UnpackMe_CopyMemII_Nanomites 
| | |-- Upack Armadillo 3.70a_VCT5 
| | |-- XTM_Arm 4.xx - Standard Protection+Code Splicing+IAT Elimination 
| | 
| | |-- Unpack Armadillo\Manual Unpacking Armadillo Series by hacnho 
| | | |-- Armadillo_tut_serie1 
| | | |-- Armadillo_tut_serie2 
| | | |-- Armadillo_tut_serie3 
| | | |-- Armadillo_tut_serie4 
| | | |-- Armadillo_tut_serie5 
| | | |-- Armadillo_tut_series1_fixed 
| | | |-- armdillo_tuts_6_exp 
| | | |-- armdillo_tuts_7 
| | | |-- armdillo_tuts_7_exp 
| | | |-- armdillo_tuts_8 
| | | |-- armdillo_tuts_9 
| | | |-- armdillo_tuts_series6 
| | | 
| |-- Unpack AsPack 
| | |-- How to unpack ASPack 2.12_dqtln 
| | |-- Unpack Aspack 1.06b_1.061b 
| | |-- Unpack ASPack 2.1 
| | |-- Unpack ASPack 2.12 
| | 
| |-- Unpack Asprotect 
| | |-- ASProtect 1.23 RC4 - 1.3.08.24 with CloneCD 
| | |-- ASProtect_2.x_SKE_inline_patching_tutorial_by_Thun derPwr_trans 
| | |-- Asprotect20beta 
| | |-- How to unpack ASProtect 1.22-1.23 
| | |-- How to unpack Asprotect 1.23 rc4 series1 
| | |-- How to unpack Asprotect 1.23 rc4 series2 
| | |-- How to unpack ASProtect 1.23 RC4_dqtln 
| | |-- How to unpack ASProtect 
| | |-- Manual unpack ASProtect 1.23 RC 4_by hacnho 
| | |-- Tag&Rename32rc3_Inline Patching ASProtect 2.2 SKE 
| | |-- unpack Asprotect 1.2 
| | |-- Unpack ASProtect 1.23 RC4 
| | |-- Unpacking ASProtect 2.3 SKE 
| | |-- Unpacking ASProtect 2.XX SKE 
| | |-- Various Asprotect Loader Tricks 
| | 
| |-- Unpack Egnima 
| | |-- The Egnima Protector 1.33 
| | 
| |-- Unpack EXE Shield 
| | |-- Manual unpacking EXE Shield v0.5 
| | 
| |-- Unpack ExECryptor 
| | |-- ExeCryptor_2.2.x_2.3.x 
| | |-- Manual Unpacking ExeCryptor 2.2.50 
| | |-- Manual Unpacking Total Uninstall 3.7 
| | |-- Manual Unpacking Zip Repair Tool 3.2 
| | |-- MUP EXEcryptor v2.2.6 with target_ PowerArchiver 2007 
| | |-- Mup Unpack Execryptor 2.x tlandn 
| | |-- Stupid Execryptor-Fixing Dump 
| | |-- Stupid Execryptor-small trick 
| | |-- Unpacking & Cracking RAR Repair Tool 3.0 
| | |-- Unpacking EXEcryptor 2.3x 
| | |-- Unpacking Flash Recovery 2.35 
| | 
| |-- Unpack ExePack 
| | |-- How to unpack exe32packv1.42 
| | 
| |-- Unpack ExeStealth 
| | |-- Manual Unpack ExeStealth 
| | 
| |-- Unpack Ezip 
| | |-- Manual unpacking EZIP 1.0 
| | |-- unpack Ezip 1.0 
| | 
| |-- Unpack FSG 
| | |-- How to unpack FSG v1.33 
| | |-- How to unpack FSGv2.0 
| | |-- Manual unpacking FSG 2.0 
| | |-- Manual unpacking FSG 1.0 
| | |-- Manual unpacking FSG 2.0 modified 
| | |-- Manual unpacking FSG v2.0 
| | 
| |-- Unpack Mew 
| | |-- Manual unpacking Mew 11 SE v1.2 
| | |-- Manual unpacking Mew 10 exe-coder 1.0 
| | |-- Manual unpacking MEW 11 SE v1.1 
| | |-- Unpack Mew 10 exe-coder 1.0 
| | 
| |-- Unpack MoleBox 
| | |-- [MUP & CRACKING] MoleBox Pro 2.6 Trial -Volume 1 
| | |-- Manual Unpacking MoleBox v2.5.7 and Serial Fishing 
| | 
| |-- Unpack Morphine 
| | |-- Manual unpacking Morphine 1.4 - 2.7 
| | 
| |-- Unpack NeoLite 
| | |-- Unpack NeoLite2 
| | 
| |-- Unpack NTkrnl Protector 
| | |-- Manual Fixing IAT-NTKRNL Packer 
| | |-- MUP NTkrnl_Protector_0.1 
| | 
| |-- Unpack Obsidium 
| | |-- Obsidium 1.2.5.0 - unpacking 
| | 
| |-- Unpack PE Compact 
| | |-- Manual Unpack PECompact 1.68-1.84 
| | |-- Manual Unpack PECompact 2.x 
| | |-- Manual unpacking PECompact 1.84 
| | |-- Manual unpacking PECompact 2.0 Final 
| | |-- Manual unpacking PECompact v2.38 
| | |-- Unpack manual PECompact version 2.55 
| | |-- unpack PECompact 1.68 – 1.84 
| | |-- Unpack PECompact 1.68_1.84 
| | |-- unpack PECompact 2.x 
| | |-- Unpack PECompact v1.76 
| | 
| |-- Unpack PE Diminisher 
| | |-- Manual unpacking PE Diminisher v0.1 
| | |-- Unpack PEDiminisher 0.1 
| | 
| |-- Unpack PE Pack 
| | |-- Unpack PE Pack v1.0 
| | 
| |-- Unpack PELock 
| | |-- How to unpack PELock v1.0x 
| | 
| |-- Unpack PELockNT 
| | |-- Manual unpacking PE Lock NT 2.04 
| | 
| |-- Unpack PEQuake 
| | |-- Manual Unpacking PEQuake v0 
| | 
| |-- Unpack PE-SHiELD 
| | |-- Manual unpacking PE-SHiELD v0.25 
| | 
| |-- Unpack PESpin 
| | |-- How to unpack PESpin v0.3 
| | |-- Manual Unpack PESpinv0.7 tlandn 
| | 
| |-- Unpack PeTite 
| | |-- How to unpack Petite 2.2 
| | |-- Manual unpacking Petite 2.3 
| | 
| |-- Unpack ProtectionPlus 
| | |-- ProtectionPlus 4.x_takada 
| | 
| |-- Unpack RlPack 
| | |-- RLPack 1.19 Research 
| | 
| |-- Unpack SafeDisc 
| | |-- SafeDISC2.x 
| | |-- Safedisc-Easy or Hard - Vol 1 
| | |-- Safedisc-Easy or Hard - Vol 2 
| | |-- Safedisc-Easy or Hard - Vol 3 
| | 
| |-- Unpack SLVc0deProtector 
| | |-- Unpacking SLVc0deProtector 1.1 
| | |-- UNPACKING SLVc0deProtector 1.11 Tut 1_tlandn 
| | |-- UNPACKING SLVc0deProtector 1.11 Tut 2_tlandn 
| | 
| |-- Unpack Software Compress 
| | |-- MANUAL UNPACK Software Compress 1.2 
| | 
| |-- Unpack SoftWrap 
| | |-- SoftWrap 6.1.1_Loader 
| | 
| |-- Unpack SPLayer 
| | |-- Manual unpacking SPLayer 0.08 
| | 
| |-- Unpack SVKP 
| | |-- Manual Unpacking SVKP 1.32 Tut 1 - ASM Target 
| | 
| |-- Unpack tELock 
| | |-- Manual Unpack tElock 0.90 
| | |-- Manual unpacking tElock 0.98b1 
| | 
| |-- Unpack UPX 
| | |-- Inline_Patching for UPX 
| | |-- Manual unpacking UPX Protector 1.0x 
| | |-- Unpack UpX 0.896_1.02 
| | |-- unpack UPX Scramble RC 1.x 
| | 
| |-- Unpack Virogen Crypt 
| | |-- Manual unpacking Virogen Crypt v0.75 
| | 
| |-- Unpack Visual Protect 
| | |-- Manual Removing Visual Protect 3.5.4 
| | 
| |-- Unpack WWPack32 
| | |-- Manual unpacking WWPack32 1.x 
| | 
| |-- Unpack Yoda Crypter 
| | |-- Manual unpacking y0da's Crypter v1.2 
| | |-- unpack Yoda Cryptor 1.2 
| | 
| |-- Unpack Yoda Protector 
| | |-- Yoda's protectors v1.02[MUP] 
| | |-- Yoda's protectors v1.03.2 beta3[MUP] 
| | |-- Yoda's protectors v1.03.2[MUP] 
| | |-- Yoda's protectors v1.03.3[MUP]


Download here:

Link Here
Unrar: 76 8E 81 D4 28 3A F1 44 44 54 74 00 80 A8 AE 62

Source : REA_TEAM                    Home :  http://reaonline.net